[Japanese]

JVNDB-2016-000063

FileMaker server issue where PHP source code may be viewable

Overview

FileMaker server contains an issue where PHP source code may be viewable when Custom Web Publishing with PHP is enabled.

Atsushi Matsuo of Emic Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 3.1 (Low) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


FileMaker, Inc
  • FileMaker Server versions prior to 14.0.4 for MacOS X

Impact

PHP source code may be viewable.
Solution

[Apply an Update]
Update to the latest version according to the information provided by the developer.
Vendor Information

FileMaker, Inc
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1208
References

  1. JVN : JVN#91638315
  2. National Vulnerability Database (NVD) : CVE-2016-1208
Revision History

  • [2016/05/13]
      Web page was published
    [2016/06/02]
      References : Content was added